The Billion Dollar Product Online Privacy. Rui Miguel Feio Security Lead RSM Partners

Size: px
Start display at page:

Download "The Billion Dollar Product Online Privacy. Rui Miguel Feio Security Lead RSM Partners"

Transcription

1 The Billion Dollar Product Online Privacy Rui Miguel Feio Security Lead RSM Partners

2 Agenda Introduc.on Free online services Nothing in life is for free Paid online web services How do they do it? Risks Security (or lack of it) The mainframe Conclusion Ques.ons

3 Introduc.on Rui Miguel Feio Security lead at RSM Partners (UK) I am a mainframe technician specialising in mainframe security Experience in other plalorms as well I have been working with mainframes for the past 16 years Happy to take ques.ons as we go

4 Free Online Services

5 Free online services services Gmail, Yahoo mail, Hotmail, Web search engines: Google, Yahoo, Bing, Social services: Facebook, TwiXer, Google+, LinkedIn, So many others!...

6 It s free in return for Placing cookies on your devices to track you and your online ac.vi.es. Collect some of your own personal data Include ads in the web sites you use

7 Is this fair? YES!! The services are for free!!! Who cares? I don t have anything to hide!

8 Nothing in life is for free

9 [ ] a person has no legi.mate expecta.on of privacy in informa.on he voluntarily turns over to third par.es Google s legal team

10 Privacy Policy & Terms and Condi.ons How many of you ever read them? Typically these are extensive and difficult to decipher They are legally binding business proposi.ons between you and the online service provider Ok, but who cares? It s a free service!!

11 Let me ask you something How much do you value your privacy? How about your friends and family privacy? What do you think it could happen if your data was misused? Have you ever searched or visited an online website that you would rather keep it as a secret?

12 Interes.ng facts On a daily basis Google processes around 24 Petabytes of data. This data is then stored and sold for adver.sement. Cookies are fingerprints that allow you to be traced and catalogued. What you see online is customised for you based on your online profile. Spying on internet users is one of the fastest growing businesses today.

13 Value of a Company Why do you think Facebook or Google are worth billions of dollars? A study published by the Wall Street Journal on Facebook: Each long- term user is worth $80.95 Each friendship is worth $0.62 Your profile page is worth $1,800 A business page and associated ad revenues are worth $3.1 million

14 Let me see if I got this right You use these free online web services You create your own social network You invite others to join the free online service You add content: Ideas and thoughts Status updates Photos, videos, Links to other users and pages Interact with other people Search

15 So How much do you get paid for all this? All of this effort is worth a lot of money for the free online service and you get nothing? Hmmm you are indeed a great value for the free online service!

16 Interes.ng facts People who use free online services have become the largest unpaid workforce in history! The data that you have freely provided can be used by the free online service companies to be sold to third par.es. You just don t get any money and you have no say either!

17 Paid online web services

18 Paid online services are they any different? Not really. Many of the paid online services use the data you provide as a mean to capitalise and make more money: Customised services or products Ads Data sold to third par.es

19 How do they do it?

20 How does it work? The online service providers works You out: Reads, scans, and searches your data, messages, s, and web searches Analyses your data and your online trends Tracks you (cookies, smart phones, ) Creates a online profile on You

21 How does it work? The online service providers mone.ses on You: Tries to sell you products and services based on you online profile Displays data on your screen according to your profile Sells you and your data to third par.es

22 Who would want my data? Everyone! Every single company wants it! Why? Because now they have a way of profiling you. They know who you are, what you like, what you don t like, what you do, whom do you do it with, who are your friends, your habits An insurance company knows your habits, and can now decide if you are worthy to be insured A financial bank can decide if it will lend you money or not They now know you!

23 Risks

24 Oh, oh, we re in trouble!... Who are the third par.es that are geung your data? Other companies Data Brokers Lack of legisla.on How secure are the IT infrastructure of the companies that now have your data and your online profile?

25 Danger! Danger! Websites, smart phones, tablets, smart watches, GPS devices, How is your data being used? For what purposes is your data being used? How secure are these websites and devices?

26 Interes.ng facts 82% of Android apps track and collect your online ac.vi.es Data brokers get informa.on from your ISP, online ac.vity, credit card companies, mobile phone companies, banks, etc. Data brokers aim to provide behavioural targe.ng Data broker company Acxiom Corpora.on: Has more than 23,000 servers Servers collect, collate and analyse more than 50 trillion unique data transac.ons per year 96% of American households are in its DBs Has more than 700 million user profiles from around the world Each profile has more than 1,500 specific traits Former vice president Al Gore dubbed this the stalker economy

27 Security (or lack of it)

28 Interes.ng facts Worldwide spending on security soxware totalled nearly $20 billion in Worldwide spending on security soxware es.mated to reach $94 billion by An average of 62% of the intrusions against businesses were only detected axer 2 months. The average.me from the ini.al breach un.l discovery of the intrusion is 210 days. Companies face nearly $154 in costs per record stolen.

29 Costs of data breach for a business Detec.ng the breach Containing the axacks Inves.ga.ng the axacks Iden.fying the axackers Remedia.ng the IT infrastructure Sales decline Credit card replacement fees Consumer credit- monitoring services Insurance premiums Drop in stock market share price Company s image

30 Oh, oh, we ve been hacked! Carphone Warehouse million personal data (2015) Ashley Madison 37 million personal data (2015) Mspy kids & partner tracking service 400,000 personal data (2015) Home Depot 56 million personal data (2015) Anthem health insurance 80 million personal records (2015)

31 Oh, oh, we ve been hacked! JP Morgan Chase 76 million personal data (2014) ebay 145 million personal data (2014) Target - 70 Million Stolen Credit Card Numbers (2014) Sony Pictures Entertainment 40GB of data (2014) Korea Credit Bureau 20 million Personal data (2014) And so many more!!!

32 World s biggest data breaches h6p:// biggest- data- breaches- hacks/

33 World s biggest data breaches h6p:// biggest- data- breaches- hacks/

34 Cost of data breach for You The hacker can now poten.ally have: Your online login creden.als Detailed informa.on about you Your credit card informa.on The hacker can now: Sell your data (yes, even to companies) Test your login creden.als in other sites and servers Manipulate your data Steal you iden.ty Black mail you!

35 So, let me ask you again How much do you value your privacy? How about your friends and family privacy? What do you think it could happen if your data was misused? Are you sure you have nothing to hide?

36 The Mainframe

37 Ah, we re safe! No one hacks the mainframe!! Are you sure about that? IT firm Logica more than 10,000 social security numbers (2012) Swedish Nordea bank personal data, money (2013) Internal hack in one major UK Bank (2013) - 2million in losses But the mainframe is the most secure plalorm in the world! No, the mainframe is the most securable plalorm in the world Requires work around security Resources People need to be trained to be kept up to date to the new security threats and trends

38 From my experience with mainframe clients The mainframe is part of an ecosystem of other plalorms. If one of them gets compromised how will it affect the mainframe? Hackers are geung really interested on the mainframe. It s just a maxer of.me un.l the mainframe is seriously compromised. Oh my, a lot of work needs to be done!

39 From my experience with mainframe clients Management s.ll sees the mainframe has un- hackable which leads to lack of investment or interest in security While doing mainframe audits and penetra.on tes.ngs on different clients, the same common security problems are being overlooked and not addressed. Most mainframe sites do not have not done a proper data classifica.on.

40 Conclusion

41 Conclusion Free online services can be useful. Use them, but don t abuse them! Think: Do I really need to use this service? Be careful about the data you provide! Others can pick your digital footprint and interpret it without your knowledge and in ways that can cause you harm. Governments need to implement appropriate legisla.on around data and privacy! Private data is worth billions!

42 Ques.ons

43 Contact Rui Miguel Feio RSM Partners mobile: +44 (0)

Compu4ng Privacy Requirements

Compu4ng Privacy Requirements Security Requirements Security in Compu4ng, Chapters 1 & 10. 1 Topics What are the key requirements to implement a secure system? Privacy Anonymity Authen4ca4on & Authorisa4on Integrity Audit 2 Privacy

More information

Internet Security Priorities. Benenson Strategy Group and American Viewpoint December 20, 2013

Internet Security Priorities. Benenson Strategy Group and American Viewpoint December 20, 2013 Internet Security Priorities Prepared for: Presented by: Benenson Strategy Group and American Viewpoint December 20, 2013 Methodology The Benenson Strategy Group and American Viewpoint conducted 1,000

More information

Adventures in Bouncerland. Nicholas J. Percoco Sean Schulte Trustwave SpiderLabs

Adventures in Bouncerland. Nicholas J. Percoco Sean Schulte Trustwave SpiderLabs Adventures in Bouncerland Nicholas J. Percoco Sean Schulte Trustwave SpiderLabs Agenda Introduc5ons Our Mo5va5ons What We Knew About Bouncer Research Approach & Process Phase 0 Phase 1 7 Final Test What

More information

Personal Safety Tips For Public Information Technology

Personal Safety Tips For Public Information Technology IDENTITY THEFT Practical Tips to Do Your Best David L. Haase November 21, 2015 OPCUG / PATACS 1 Today s Agenda Who is This Guy? Are You a Target? I.D. Theft vs. Stalking What Do Thieves Target? Have a

More information

17-18th of November, Warsaw

17-18th of November, Warsaw 17-18th of November, Warsaw Moni Stern CHECKMARX < SAST is MUST/> Agenda > /> The Problem /> The Results /> Challenges and Solution /> The Tools /> Awareness What s the Problem? 92% of exploitable vulnerabilities

More information

Reducing Cyber Risk in Your Organization

Reducing Cyber Risk in Your Organization Reducing Cyber Risk in Your Organization White Paper 2016 The First Step to Reducing Cyber Risk Understanding Your Cyber Assets With nearly 80,000 cyber security incidents worldwide in 2014 and more than

More information

What is the Cloud? Computer Basics Web Apps and the Cloud. Page 1

What is the Cloud? Computer Basics Web Apps and the Cloud. Page 1 Computer Basics Web Apps and the Cloud What is the Cloud? You may have heard people using terms like the cloud, cloud computing, or cloud storage. But what exactly is the cloud? Basically, the cloud is

More information

How are we keeping Hackers away from our UCD networks and computer systems?

How are we keeping Hackers away from our UCD networks and computer systems? How are we keeping Hackers away from our UCD networks and computer systems? Cybercrime Sony's Hacking Scandal Could Cost The Company $100 Million - http://www.businessinsider.com/sonys-hacking-scandal-could-cost-the-company-100-million-2014-12

More information

Norton Family Product Manual

Norton Family Product Manual Norton TM Family Product Manual Care for our Environment; It's the right thing to do. Symantec has removed the cover from this manual to reduce the Environmental Footprint of our products. This manual

More information

Frequently Asked Questions. Frequently Asked Questions. 2013 SSLPost Page 1 of 31 support@sslpost.com

Frequently Asked Questions. Frequently Asked Questions. 2013 SSLPost Page 1 of 31 support@sslpost.com Frequently Asked Questions 2013 SSLPost Page 1 of 31 support@sslpost.com Table of Contents 1 What is SSLPost Cloud? 3 2 Why do I need SSLPost Cloud? 4 3 What do I need to use SSLPost Cloud? 5 4 Which Internet

More information

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. The hidden risks of mobile applications This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. To learn more about TraceSecurity visit www.tracesecurity.com

More information

The Decline of Online Privacy

The Decline of Online Privacy The Decline of Online Privacy And the rise of personal identity management in the age of big data A uknow White Paper by Tim Woda, co founder of uknow.com, Inc. Overview There is a sense of fear and powerlessness

More information

How to Justify Your Security Assessment Budget

How to Justify Your Security Assessment Budget 2BWhite Paper How to Justify Your Security Assessment Budget Building a Business Case For Penetration Testing WHITE PAPER Introduction Penetration testing has been established as a standard security practice

More information

Member Municipality Security Awareness Training. End- User Informa/on Security Awareness Training

Member Municipality Security Awareness Training. End- User Informa/on Security Awareness Training End- User Informa/on Security Awareness Training 1 Why Awareness Training? NCLM sanc:oned mul:ple Security Risk Assessments for a broad spectrum of member municipali:es The assessments iden:fied areas

More information

DEVELOP ROBOTS DEVELOPROBOTS. We Innovate Your Business

DEVELOP ROBOTS DEVELOPROBOTS. We Innovate Your Business DEVELOP ROBOTS DEVELOPROBOTS We Innovate Your Business Security & Encryption Develop Robots has helped banks, real estate companies, law firms and many other businesses to secure and encrypt their database

More information

Patrick Gray Principal Security Strategist DATA SECURITY CHALLENGES IN THE ALL TOO PUBLIC AND NOT SO PRIVATE SECTORS

Patrick Gray Principal Security Strategist DATA SECURITY CHALLENGES IN THE ALL TOO PUBLIC AND NOT SO PRIVATE SECTORS Patrick Gray Principal Security Strategist DATA SECURITY CHALLENGES IN THE ALL TOO PUBLIC AND NOT SO PRIVATE SECTORS I want you to take home four points Understand Educate Collaborate Prepare It s a great

More information

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS ftrsecure.com Can You Separate Myths From Facts? Many Internet myths still persist that could leave you vulnerable to internet crimes. Check out

More information

Selling Hosted MS Exchange 2010 & SharePoint

Selling Hosted MS Exchange 2010 & SharePoint Selling Hosted MS Exchange 2010 & SharePoint Presenters: David Kidd, Senior Manager, Product Management Verio Tim Shields, President and Owner Shields Technologies Moderator: Janine Soika, Channel Market

More information

DIGITAL LIFE E-GUIDE. How to Claim Your Online Privacy

DIGITAL LIFE E-GUIDE. How to Claim Your Online Privacy A DIGITAL LIFE E-GUIDE How to Claim Your Online Privacy As more and more people go online for personal transactions like shopping and banking, you re bound to wonder how much information about you can

More information

Cloud Computing: The Gathering Storm

Cloud Computing: The Gathering Storm Cloud Computing: Independent research Martin Wootton, RS Consulting Cloud Computing: The Gathering Storm What UK consumers really feel about cloud-based services We rely more than ever on computing and

More information

Mobile Operating Systems & Security

Mobile Operating Systems & Security Mobile Operating Systems & Security How can I protect myself? Operating Systems Android Apple Microsoft What do they do? operate smartphones, tablets, watches and other mobile devices includes touchscreens

More information

Review VIDEO WORKSHEET. Your Digital Identity A Permanent Step #300005. Name: Hour:

Review VIDEO WORKSHEET. Your Digital Identity A Permanent Step #300005. Name: Hour: #300005 Name: Hour: VIDEO WORKSHEET Review Directions: After watching Digital Footprint: Watch Where You Step, answer the following questions. Your Digital Identity A Permanent Step 1. What is a digital

More information

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST Protecting Identities. Enhancing Reputations. IDT911 1 DATA BREACHES AND SUBSEQUENT IDENTITY THEFT AND FRAUD THREATEN YOUR ORGANIZATION

More information

Facebook Smart Card FB 121211_1800

Facebook Smart Card FB 121211_1800 Facebook Smart Card FB 121211_1800 Social Networks - Do s and Don ts Only establish and maintain connections with people you know and trust. Review your connections often. Assume that ANYONE can see any

More information

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation By Marc Ostryniec, vice president, CSID The increase in volume, severity, publicity and fallout of recent data breaches

More information

USING GOOGLE APPS FOR SMALL BUSINESS EMAIL HOSTING MARCH 2015

USING GOOGLE APPS FOR SMALL BUSINESS EMAIL HOSTING MARCH 2015 USING GOOGLE APPS FOR SMALL BUSINESS EMAIL HOSTING MARCH 2015 Table of Contents Introduction... 3 Google Apps for Work...4 Key benefits of Google Apps...4 Huge amounts of email storage...4 Peace of mind

More information

ONLINE CONTENT STRATEGIES FOR CLINICIANS

ONLINE CONTENT STRATEGIES FOR CLINICIANS YOUR PRACTICE ONLINE CONTENT STRATEGIES FOR CLINICIANS aaronwrixon.com Your practice online Many psychologists and psychological associates s=ll aren t doing much marke=ng online, either because of misinforma=on

More information

Boise State University Social Media Handbook

Boise State University Social Media Handbook Boise State University Social Media Handbook A best practices and style guide for social media management and networking using the Boise State University brand Compiled by Marketing Minds and implemented

More information

How to Configure Your Account s Privacy Settings

How to Configure Your Account s Privacy Settings Making the Most Out of Facebook s Privacy Settings How to Configure Your Account s Privacy Settings Rik Ferguson, Vice President Security Research Making the Most Out of Facebooks Privacy Settings As a

More information

Trusted Relationships. Sending Invitations. Sending Invitations from Outlook

Trusted Relationships. Sending Invitations. Sending Invitations from Outlook Trusted Relationships Establishing Trusted Relationships through the invitation process are core to the Securencrypt security process. This insures that you can only share secure documents with someone

More information

CYBER LIABILITY. Bring on tomorrow. Network Security and Privacy. May 15, 2014

CYBER LIABILITY. Bring on tomorrow. Network Security and Privacy. May 15, 2014 CYBER LIABILITY Network Security and Privacy Bring on tomorrow May 15, 2014 1 AGENDA I. Identify Exposures II. Identify how a breach can occur III. The Coverage (Third Party Liability + First Party Losses)

More information

Google: Trust, Choice, and Privacy

Google: Trust, Choice, and Privacy Google: Trust, Choice, and Privacy Gus Meuli, Caitlin Finn Trust is hard to earn, easy to loose, and nearly impossible to win back. 1 This statement seems to ring true in the constantly changing world

More information

How To Capture Leads, Follow Up, & Make The Sale!

How To Capture Leads, Follow Up, & Make The Sale! How To Capture Leads, Follow Up, & Make The Sale! By Randy Roussie 1 Table of Contents Welcome 3 Secon 1: Geng Started 5 Secon 2: Understanding Lead Markeng 9 Secon 3: Understanding Your Business Has Two

More information

FTC Data Security Standard

FTC Data Security Standard FTC Data Security Standard The FTC takes the posi6on (Being tested now in li6ga6on) that Sec6on 5 of the FTC Act requires Reasonable Security under the circumstances: that companies have reasonable controls

More information

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS DATA SECURITY HACKS, HIPAA AND HUMAN RISKS MSCPA HEALTH CARE SERVICES SEMINAR Ken Miller, CPA, CIA, CRMA, CHC, CISA Senior Manager, Healthcare HORNE LLP September 25, 2015 AGENDA 2015 The Year of the Healthcare

More information

Security and Fraud Exceptions Under Do Not Track. Christopher Soghoian Center for Applied Cybersecurity Research, Indiana University

Security and Fraud Exceptions Under Do Not Track. Christopher Soghoian Center for Applied Cybersecurity Research, Indiana University Security and Fraud Exceptions Under Do Not Track Christopher Soghoian Center for Applied Cybersecurity Research, Indiana University Position Paper for W3C Workshop on Web Tracking and User Privacy 28/29

More information

WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2

WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2 FAQ WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2 WHAT IS UPTIME AND SPEED MONITORING 2 WHEN I TRY TO SELECT A SERVICE FROM

More information

A Future Without Secrets. A NetPay Whitepaper. www.netpay.co.uk www.netpay.ie. more for your money

A Future Without Secrets. A NetPay Whitepaper. www.netpay.co.uk www.netpay.ie. more for your money A Future Without Secrets A NetPay Whitepaper A Future Without Secrets The new business buzz word is Big Data - everyone who is anyone in business is talking about it, but is this terminology just another

More information

The Onslaught of Cyber Security Threats and What that Means to You

The Onslaught of Cyber Security Threats and What that Means to You The Onslaught of Cyber Security Threats and What that Means to You No End in Sight for Cyber Crime Growth Number of mobile devices affected IBM Number of accounts hacked CNN Money Number of malware samples

More information

Report on Consumer Behaviors and Perceptions of Mobile Security. Presented by NQ Mobile & NCSA January 25, 2012

Report on Consumer Behaviors and Perceptions of Mobile Security. Presented by NQ Mobile & NCSA January 25, 2012 Report on Consumer Behaviors and Perceptions of Mobile Security Presented by NQ Mobile & NCSA January 25, 2012 Methodology Online survey of 1,158 consumers. Participants had to own a smartphone. Respondents

More information

NAVY COMMAND PRINCIPAL SECURITY ADVISOR RECOMMENDED FACEBOOK SECURITY SETTINGS

NAVY COMMAND PRINCIPAL SECURITY ADVISOR RECOMMENDED FACEBOOK SECURITY SETTINGS NAVY COMMAND PRINCIPAL SECURITY ADVISOR RECOMMENDED FACEBOOK SECURITY SETTINGS NC PSyA Recommended Facebook Settings - October 2014 1 Introduction 3 Privacy Shortcuts 3 Privacy Settings and Tools 6 General

More information

The 2014 Bitglass Healthcare Breach Report

The 2014 Bitglass Healthcare Breach Report The 2014 Bitglass Healthcare Breach Report Is Your Data Security Due For a Physical? BITGLASS REPORT Executive Summary When hackers break into U.S. hospital health records to steal patient data, it s a

More information

In the Cloud. Scoville Memorial Library February, 2013 ccayne@biblio.org

In the Cloud. Scoville Memorial Library February, 2013 ccayne@biblio.org In the Cloud Scoville Memorial Library February, 2013 ccayne@biblio.org What is the Cloud? You may have heard people using terms like the cloud, cloud computing, or cloud storage. But what exactly is the

More information

Securing Information

Securing Information Securing Information in The New Digital Economy Synopsis Situation Why it Matters Call to Action A lucrative information black market has created a data breach epidemic. The perimeter security that most

More information

What is Outlook.com and how can I use it?

What is Outlook.com and how can I use it? What is Outlook.com and how can I use it? Blog Post Date: August 6 th, 2012 Category: Technology made easy Author: Ulrika Hedlund Source: http://www.businessproductivity.com/ what-is-outlook-com-and-how-can-i-use-it

More information

Mark Wilson markw@rsmpartners.com Session Details: The Introduction

Mark Wilson markw@rsmpartners.com Session Details: The Introduction Everything you wanted to know about mainframe security, pen testing and vulnerability scanning.. But were too afraid to ask! Mark Wilson markw@rsmpartners.com Session Details: The Introduction Agenda Introduction

More information

info@pushfire.com 1-888-663-9994 PUSHFIRE.COM

info@pushfire.com 1-888-663-9994 PUSHFIRE.COM PAID ADVERTISING Online Marketing Strategies SET YOUR MARKETING ABLAZE In 2012 there were about 5,134,000,000 Google searches made EACH DAY MARKET SHARE Bing 15.4% AOL 1.5% Ask 3% Yahoo 13.4% Google 66.7%

More information

Making the leap to the cloud: IS my data private and secure?

Making the leap to the cloud: IS my data private and secure? Making the leap to the cloud: IS my data private and secure? tax & accounting MAKING THE LEAP TO THE CLOUD: IS MY DATA PRIVATE AND SECURE? Cloud computing: What s in it for me? The more you know about

More information

2010 Forrester Research, Inc. Reproduction Prohibited

2010 Forrester Research, Inc. Reproduction Prohibited 1 Net Neutrality Competition Issues A consumer & Internet view Ian Fogg Principal Analyst Forrester October 6, 2010 2 2010 Forrester Research, Inc. Reproduction 2009 Prohibited Forrester Research, Inc.

More information

2014 Teen Internet Safety Survey. Conducted by The Futures Company

2014 Teen Internet Safety Survey. Conducted by The Futures Company 2014 Teen Internet Safety Survey Conducted by The Futures Company Contents Background, Objectives, Methodology Major Findings Important Trends Next Steps 2 Background + Objectives Cox s commitment to Online

More information

HIPAA Myths. WEDI Regional Affiliates. Chris Apgar, CISSP Apgar & Associates

HIPAA Myths. WEDI Regional Affiliates. Chris Apgar, CISSP Apgar & Associates HIPAA Myths WEDI Regional Affiliates Chris Apgar, CISSP Apgar & Associates Overview Missed Regulatory Requirements Common HIPAA Privacy Myths Common HIPAA Security Myths Other Related Myths Finding the

More information

RIDICULOUSLY EASY GUIDE TO SOCIAL MEDIA TWITTER

RIDICULOUSLY EASY GUIDE TO SOCIAL MEDIA TWITTER RIDICULOUSLY EASY GUIDE TO SOCIAL MEDIA Alberta s a big place and while you could run round the province telling everyone you see about Change Day AB, it s probably not the best use of your time and could

More information

USING YOUR SURESWIPE MOVE CARD MACHINE QUICK REFERENCE GUIDE

USING YOUR SURESWIPE MOVE CARD MACHINE QUICK REFERENCE GUIDE USING YOUR SURESWIPE MOVE CARD MACHINE QUICK REFERENCE GUIDE MORE THAN A CARD MACHINE We are the fastest growing debit & credit card machine provider, offering unmatched personalised service personalised

More information

Data Management in the Cloud: Limitations and Opportunities. Annies Ductan

Data Management in the Cloud: Limitations and Opportunities. Annies Ductan Data Management in the Cloud: Limitations and Opportunities Annies Ductan Discussion Outline: Introduc)on Overview Vision of Cloud Compu8ng Managing Data in The Cloud Cloud Characteris8cs Data Management

More information

Cybercrime Prevention and Awareness

Cybercrime Prevention and Awareness April, 2014 Cybercrime Prevention and Awareness Basic Security Principles to Help You Better Navigate Through Cyberspace To join conference call dial (305) 433-6663 option 4 PIN # 42014 Presented by: Miguel

More information

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them The Increasing Threat of Malware for Android Devices 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them INTRODUCTION If you own a smartphone running the Android operating system, like the

More information

3/4/2015. Scope of Problem. Data Breaches A Daily Phenomenon. Cybersecurity: Minimizing Risk & Responding to Breaches. Anthem.

3/4/2015. Scope of Problem. Data Breaches A Daily Phenomenon. Cybersecurity: Minimizing Risk & Responding to Breaches. Anthem. Cybersecurity: Minimizing Risk & Responding to Breaches March 5, 2015 Andy Chambers Michael Kelly Jimmie Pursell Scope of Problem Data Breaches A Daily Phenomenon Anthem JP Morgan / Chase Sony Home Depot

More information

CLOUD, SCHMOUD: CAN YOU SAY YOUR DATA S SAFE?

CLOUD, SCHMOUD: CAN YOU SAY YOUR DATA S SAFE? CLOUD, SCHMOUD: CAN YOU SAY YOUR DATA S SAFE? 2 HEY, YOU, IT S NOT ABOUT CLOUD OR NO CLOUD There s a whole lot of talk today about the security of data in the cloud. In short, everyone s wondering, Is

More information

10 February 2015. Encryption & Anonymity in digital communications 2015 HRC

10 February 2015. Encryption & Anonymity in digital communications 2015 HRC 10 February 2015 Encryption & Anonymity in digital communications 2015 HRC MEGA SUBMISSION OF INFORMATION UN 2015 HRC REPORT 10 FEBRUARY 2015 Contents Introduction 2 The Privacy Company 2 Regulatory Compliance

More information

Your guide to using new media

Your guide to using new media Your guide to using new media A comprehensive guide for the charity and voluntary sector with tips on how to make the most of new, low cost communication tools such as social media and email marketing.

More information

HIPAA MYTHS: DON T ALWAYS BELIEVE WHAT YOU HEAR. Chris Apgar, CISSP

HIPAA MYTHS: DON T ALWAYS BELIEVE WHAT YOU HEAR. Chris Apgar, CISSP HIPAA MYTHS: DON T ALWAYS BELIEVE WHAT YOU HEAR Chris Apgar, CISSP 2015 OVERVIEW Missed Regulatory Requirements Common HIPAA Privacy Myths Common HIPAA Security Myths Other Related Myths Finding the Right

More information

Identity Theft 101 and Beyond. Bryan Stanwood, CPCU, ARM, CIC, AAI Partner, pureprm LLC and The Virtuoso! Experience

Identity Theft 101 and Beyond. Bryan Stanwood, CPCU, ARM, CIC, AAI Partner, pureprm LLC and The Virtuoso! Experience Identity Theft 101 and Beyond Bryan Stanwood, CPCU, ARM, CIC, AAI Partner, pureprm LLC and The Virtuoso! Experience Prospecting Things to Discuss Brief Bio The Latest Stats Types of Identity Theft Ways

More information

SPECIAL REPORT. VIDEO, SOCIAL MEDIA, and MOBILE. How Businesses Are Leveraging New Internet Marketing Platforms Like

SPECIAL REPORT. VIDEO, SOCIAL MEDIA, and MOBILE. How Businesses Are Leveraging New Internet Marketing Platforms Like SPECIAL REPORT How Businesses Are Leveraging New Internet Marketing Platforms Like VIDEO, SOCIAL MEDIA, and MOBILE to Acquire New Customers and Dominate Their Markets Introduction Businesses of all types

More information

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device Ten Tips for Managing Risks on Convergent Networks The Risk Management Group April 2012 Sponsored by: Lavastorm Analytics is a global business performance analytics company that enables companies to analyze,

More information

-------------------------------------------------------------------------------------------------------------

------------------------------------------------------------------------------------------------------------- Fast Facts: On average, around one-third of employees travel regularly for work Just one in three companies, however, prepares for these trips by implementing security guidelines and other measures. This

More information

Penetration Testing //Vulnerability Assessment //Remedy

Penetration Testing //Vulnerability Assessment //Remedy A Division Penetration Testing //Vulnerability Assessment //Remedy In Penetration Testing, part of a security assessment practice attempts to simulate the techniques adopted by an attacker in compromising

More information

Using Mobile to Capture In- the- Moment Insights

Using Mobile to Capture In- the- Moment Insights With the global leader in sampling and data services Using Mobile to Capture In- the- Moment Insights Saran Ganesh Director, Mobile product marke8ng 2015 Survey Sampling Interna6onal 1 During this webcast

More information

Cyber Threat Intelligence Sharing: Lessons Learned, ObservaMons, RecommendaMons

Cyber Threat Intelligence Sharing: Lessons Learned, ObservaMons, RecommendaMons Cyber Threat Intelligence Sharing: Lessons Learned, ObservaMons, RecommendaMons Bob Gourley, Partner, Cognitio September 9, 2015 How we think. Disclaimer There is a great deal of text on these slides.

More information

UK Mobile Insights Report 2013 Q4

UK Mobile Insights Report 2013 Q4 UK Mobile Insights Report 2013 Q4 An overview of recent research and data on smartphone and tablet ownership in the UK, November 2013 Introduction The end of 2012 marked a milestone for mobile device ownership.

More information

Britepaper. How to grow your business through events 10 easy steps

Britepaper. How to grow your business through events 10 easy steps Britepaper How to grow your business through events 10 easy steps 1 How to grow your business through events 10 easy steps As a small and growing business, hosting events on a regular basis is a great

More information

Introduction. Mobile devices have become an integral part of the everyday work environment. www. Ulistic.com 289.362.3632 info@ulistic.

Introduction. Mobile devices have become an integral part of the everyday work environment. www. Ulistic.com 289.362.3632 info@ulistic. Introduction Mobile devices have become an integral part of the everyday work environment. Everywhere you turn, you see someone using a smart phone to read email, find an unfamiliar location or communicate

More information

Event Wizard Features

Event Wizard Features These are the tools that will help you create that perfect registration form. (plus lots more) REGISTRATION FORM DESIGN & PROMOTION Custom Theme Designer Event Wizard comes loaded with a library of themes

More information

CSR Breach Reporting Service Frequently Asked Questions

CSR Breach Reporting Service Frequently Asked Questions CSR Breach Reporting Service Frequently Asked Questions Quick and Complete Reporting is Critical after Data Loss Why do businesses need this service? If organizations don t have this service, what could

More information

Advanced Biometric Technology

Advanced Biometric Technology INC Internet Biometric Security Systems Internet Biometric Security System,Inc.White Papers Advanced Biometric Technology THE SIMPLE SOLUTION FOR IMPROVING ONLINE SECURITY Biometric Superiority Over Traditional

More information

Norton 360. Benefits. Our ultimate protection, now even more so. Introducing the new Norton 360.

Norton 360. Benefits. Our ultimate protection, now even more so. Introducing the new Norton 360. Norton 360 Our ultimate protection, now even more so. Introducing the new Norton 360. Our ultimate Internet and antivirus protection for all you do online Provides proactive protection, so you can do what

More information

RETHINKING CYBER SECURITY Changing the Business Conversation

RETHINKING CYBER SECURITY Changing the Business Conversation RETHINKING CYBER SECURITY Changing the Business Conversation October 2015 Introduction: Diane Smith Michigan Delegate Higher Education Conference Speaker Board Member 2 1 1. Historical Review Agenda 2.

More information

Google Drive @ Holy Family University

Google Drive @ Holy Family University Google Drive @ Holy Family University A Hard Drive in the Cloud. Access & share anything everywhere Google Docs has been retired and replaced by Drive. And if you are familiar with Google Docs, Google

More information

Encrypted Email Opening and Replying to a Secure Message

Encrypted Email Opening and Replying to a Secure Message First Time User Registration Opening a Secure Encrypted Email Where to go for Help Frequently Asked Questions Information Technology Encrypted Email Opening and Replying to a Secure Message First Time

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

platforms Android BlackBerry OS ios Windows Phone NOTE: apps But not all apps are safe! malware essential

platforms Android BlackBerry OS ios Windows Phone NOTE: apps But not all apps are safe! malware essential Best Practices for Smartphone Apps A smartphone is basically a computer that you can carry in the palm of your hand. Like computers, smartphones have operating systems that are often called platforms.

More information

7 Simple Smartphone Privacy Tips:

7 Simple Smartphone Privacy Tips: 7 Simple Smartphone Privacy Tips: An Exclusive White Paper for Deluxe Customers by John Sileo CT22JSWP Most business people think of their smartphone as a highly critical and necessary tool in running

More information

Quick guide: Using the Cloud to support your business

Quick guide: Using the Cloud to support your business Quick guide: Using the Cloud to support your business This Quick Guide is one of a series of information products targeted at small to medium sized enterprises (SMEs). It is designed to help businesses

More information

White Paper. Data Security. The Top Threat Facing Enterprises Today

White Paper. Data Security. The Top Threat Facing Enterprises Today White Paper Data Security The Top Threat Facing Enterprises Today CONTENTS Introduction Vulnerabilities of Mobile Devices Alarming State of Mobile Insecurity Security Best Practices What if a Device is

More information

Video, Social Media and Mobile

Video, Social Media and Mobile WHITE PAPER: How Businesses Are Leveraging New Internet Marketing Platforms Like Video, Social Media and Mobile to Acquire Customers and Build a Supportive Community Introduction: Businesses of all types

More information

7 Secrets To Websites That Sell. By Alex Nelson

7 Secrets To Websites That Sell. By Alex Nelson 7 Secrets To Websites That Sell By Alex Nelson Website Secret #1 Create a Direct Response Website Did you know there are two different types of websites? It s true. There are branding websites and there

More information

Cybersecurity: Protecting Your Business. March 11, 2015

Cybersecurity: Protecting Your Business. March 11, 2015 Cybersecurity: Protecting Your Business March 11, 2015 Grant Thornton. All LLP. rights All reserved. rights reserved. Agenda Introductions Presenters Cybersecurity Cybersecurity Trends Cybersecurity Attacks

More information

SNOOPWALL FLASHLIGHT APPS THREAT ASSESSMENT REPORT

SNOOPWALL FLASHLIGHT APPS THREAT ASSESSMENT REPORT SNOOPWALL FLASHLIGHT APPS THREAT ASSESSMENT REPORT Summarized Privacy and Risk Analysis of Top 10 Android Apps by SnoopWall mobile security experts and the Privacy App scanner THREAT REPORT Apps Super-Bright

More information

Year of Mega Breaches & Identity Theft

Year of Mega Breaches & Identity Theft 2014 Year of Mega Breaches & Identity Theft Findings from the 2014 BREACH LEVEL INDEX POWERED BY BREACH LEVEL INDEX THE NUMBERS RECORDS BREACHED IN 2014 1,023,108,267 NUMBER OF BREACH INCIDENTS 1,541 BREACHED

More information

What Spammers Don t Want You To Know About Permanently Blocking Their Vicious E-mails

What Spammers Don t Want You To Know About Permanently Blocking Their Vicious E-mails 2000 Linwood Ave Suite 19J Fort Lee, NJ 07024-3012 What Spammers Don t Want You To Know About Permanently Blocking Their Vicious E-mails Following Last Year s Hack Attack At Epsilon, You May Be Overwhelmed

More information

Mobile Security: Controlling Growing Threats with Mobile Device Management

Mobile Security: Controlling Growing Threats with Mobile Device Management Mobile Security: Controlling Growing Threats with Mobile Device Management As the use of mobile devices continues to grow, so do mobile security threats. Most people use their mobile devices for both work

More information

FREE YOUR MIND http://freeyourmindonline.net. Can You stop Identity Theft?

FREE YOUR MIND http://freeyourmindonline.net. Can You stop Identity Theft? FREE YOUR MIND http://freeyourmindonline.net Can You stop Identity Theft? Today I would like to explore the subject of identity theft. It is the fastest growing crime in America. Identity theft can be

More information

STOP. THINK. CONNECT. Online Safety Quiz

STOP. THINK. CONNECT. Online Safety Quiz STOP. THINK. CONNECT. Online Safety Quiz Round 1: Safety and Security Kristina is on Facebook and receives a friend request from a boy she doesn t know. What should she do? A. Accept the friend request.

More information

Utilizing Social Media Effectively. Basic Techniques to Promote Your Business Online

Utilizing Social Media Effectively. Basic Techniques to Promote Your Business Online Utilizing Social Media Effectively Basic Techniques to Promote Your Business Online The Importance of having an Online Presence Technological advances have changed the way people communicate. Businesses

More information

CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks Date: 16/05-2007

CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks Date: 16/05-2007 CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks Date: 16/05-2007 Written by Dennis Rand rand@csis.dk http://www.csis.dk Table of contents Table of contents...

More information

//. Cloud solutions for your small business Sieburth Presentation. Sieburth //.

//. Cloud solutions for your small business Sieburth Presentation. Sieburth //. Cloud solutions for your small business Sieburth Presentation Cloud Computing for Small Business How Small Business can leverage Cloud Solutions Today. INTERNET BASED APPLICATION & HARDWARE 1 Software

More information

3 What Personal Information do we collect and why do we need it?

3 What Personal Information do we collect and why do we need it? Privacy Policy 1 Protecting your privacy The worldwide rental system operated as Europcar is owned by Europcar International, a French Corporation. A number of independently owned licensees also trade

More information

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder Ten Questions Your Board Should be asking about Cyber Security Eric M. Wright, Shareholder Eric Wright, CPA, CITP Started my career with Schneider Downs in 1983. Responsible for all IT audit and system

More information

Cloud Computing. Orcas Island Chamber of Commerce Presentation November 7, 2012 Tony P Ghazel

Cloud Computing. Orcas Island Chamber of Commerce Presentation November 7, 2012 Tony P Ghazel Cloud Computing Orcas Island Chamber of Commerce Presentation November 7, 2012 Tony P Ghazel What is Cloud computing In its simplest form, cloud computing refers to resources and programs that are available

More information

CONTENTS. 1.0 Introduction

CONTENTS. 1.0 Introduction CONTENTS 1.0 Introduction 2.0 Why we are different? 2.1 What can a Firewall do? 2.2 What can an Intrusion Detection System do? 2.3 What can a Mail Security System do? 2.4 What can Defencity NetSecure do?

More information

e-safety for Parents

e-safety for Parents e-safety for Parents Helenswood Academy Published June 2014 1 Contents Introduction 4 The Web 5 Children online 6 Friends of your child 7 Information about your child 8 Ownership of your child s technology

More information